MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e8112291f184308282a137f0fc20ddfd45f707852d69cc69bd650f4ebae676bd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: e8112291f184308282a137f0fc20ddfd45f707852d69cc69bd650f4ebae676bd
SHA3-384 hash: d3b27c5c22ba96056f0ec9e1ff7b4a6876c8303a2519180c2db08668e79db97fbfc7cbcbdb359527c6967c0cca34650d
SHA1 hash: 78b4861982273c995ccf26f5ddfe0badb390750f
MD5 hash: 9dba790965568c9edae22f2f7cd75fdd
humanhash: mississippi-blue-speaker-autumn
File name:325960160000307035EUR5003.exe
Download: download sample
Signature SnakeKeylogger
File size:874'496 bytes
First seen:2022-10-10 14:12:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:xRWJ2uaX2B1VDEd2BsEJnnWYHyZI7uvtN+:LvfGpEV6nnWYHYI7uFN
TLSH T1AD057BBA22D68507E8193171C897D1F32AFB6D606061D1CB6AD72F6FBC401BF951338A
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
196
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Launching a process
Creating a process with a hidden window
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-10-10 14:13:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
31
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5486243913:AAG6Jm7sGsjD2aGDej_Ex1CsQwqX0Sb4YT0/sendMessage?chat_id=1760125104
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
a1ce442abab36623381cbd2a69879ebea5eb35e13e75034a6545b4f343e44a17
MD5 hash:
f76eefab9664e9f44a4bd804f26e2206
SHA1 hash:
e15c9dab41ae280bc059351035595617cfe8328b
SH256 hash:
e09d8678038c2a09ed0b41a4911cd933a659a6415a587c29859c72d0caa57472
MD5 hash:
5661849aea7e05152646ad1381a95ad8
SHA1 hash:
87a6d44810434e42c6fd88b49d492cf4b53f7fa1
Detections:
snake_keylogger
SH256 hash:
70dfa4c873605ab0fcdcb62be2a970da110535280d8dc88261edbe1ed2865307
MD5 hash:
d5b0f8aff064b3e828421b48efccd312
SHA1 hash:
724f4bc7ab4e08c45562748b739c8f7496a5ad8f
SH256 hash:
1383999cb3682a0a0a54fad8a8e3f0fda2d4ce6422fa35286cece258aa1844a1
MD5 hash:
d891ee2f90e3392ee593067a038f3335
SHA1 hash:
347e96ac60f38938b0061ce5c21bec28c87f71f9
SH256 hash:
2c3f43cc6e79a78c4c1712771cafa851952d300131b9efc87297598fa491a584
MD5 hash:
0cdea4eea8b5b3f77fcb515e4eec92cc
SHA1 hash:
170222afb621034693ebc3b6ce3d4ca0aaf3d1a1
SH256 hash:
e8112291f184308282a137f0fc20ddfd45f707852d69cc69bd650f4ebae676bd
MD5 hash:
9dba790965568c9edae22f2f7cd75fdd
SHA1 hash:
78b4861982273c995ccf26f5ddfe0badb390750f
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments